Analysis
-
max time kernel
300s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2025, 15:12
Static task
static1
General
-
Target
ORDER-018654-002504.js
-
Size
6KB
-
MD5
7352df5a14aecba54ac07136a27f96e6
-
SHA1
44a686b3acdeae3d0c704d8dc2618d31029c2fee
-
SHA256
60667b8d0b8ed46c3b023dfec70fad2f24cb4bdd15060db90e6176e67ca09c76
-
SHA512
4b89b36c30d5f3d0482300d5726d7eea8a283a930f2e959f9b15d37a04ba69a96ab9038da6159014b312e32f3d9cf8556369542efc16b72e7cb1b59feb60587b
-
SSDEEP
96:wxjwyH4VwotBhKk5a7wof1AwwyHkps6iAaqg3BBi7o2XqwyH5RTuptSupKqupcak:1o9XUGPIYGiU8gh
Malware Config
Extracted
asyncrat
0.5.7B
Default
lee44.kozow.com:4869
lee44.kozow.com:50472
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
audiondg.exe
-
install_folder
%AppData%
Extracted
wshrat
http://lee44.kozow.com:6892
Signatures
-
Asyncrat family
-
Wshrat family
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/3332-29-0x0000000002FF0000-0x0000000003002000-memory.dmp family_asyncrat behavioral1/memory/4992-42-0x00000000057A0000-0x00000000057B2000-memory.dmp family_asyncrat -
Blocklisted process makes network request 64 IoCs
flow pid Process 1 5536 wscript.exe 26 2444 wscript.exe 31 2444 wscript.exe 38 2444 wscript.exe 42 2444 wscript.exe 43 2444 wscript.exe 44 2792 wscript.exe 45 2444 wscript.exe 48 2792 wscript.exe 54 2444 wscript.exe 59 2792 wscript.exe 73 2444 wscript.exe 74 2792 wscript.exe 75 2444 wscript.exe 76 2792 wscript.exe 77 6100 wscript.exe 78 2444 wscript.exe 79 2792 wscript.exe 80 6100 wscript.exe 81 2444 wscript.exe 82 2792 wscript.exe 83 6100 wscript.exe 86 2444 wscript.exe 90 2792 wscript.exe 92 6100 wscript.exe 94 2444 wscript.exe 95 2792 wscript.exe 96 6100 wscript.exe 97 4980 wscript.exe 98 2444 wscript.exe 99 2792 wscript.exe 100 6100 wscript.exe 101 4980 wscript.exe 102 2444 wscript.exe 103 2792 wscript.exe 104 6100 wscript.exe 105 4980 wscript.exe 106 2444 wscript.exe 107 2792 wscript.exe 108 6100 wscript.exe 109 4980 wscript.exe 110 2444 wscript.exe 111 2792 wscript.exe 112 4980 wscript.exe 113 2444 wscript.exe 114 4076 wscript.exe 115 2792 wscript.exe 116 4980 wscript.exe 117 2444 wscript.exe 118 4076 wscript.exe 119 2792 wscript.exe 123 4980 wscript.exe 124 2444 wscript.exe 125 4076 wscript.exe 126 2792 wscript.exe 127 6100 wscript.exe 128 4980 wscript.exe 129 2444 wscript.exe 130 4076 wscript.exe 131 2792 wscript.exe 132 6100 wscript.exe 133 4980 wscript.exe 134 2444 wscript.exe 135 4076 wscript.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation hSc.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 29 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js Process not Found File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js Process not Found File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js WScript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\adobe.js Process not Found -
Executes dropped EXE 2 IoCs
pid Process 3332 hSc.exe 4992 audiondg.exe -
Adds Run key to start application 2 TTPs 58 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" wscript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\adobe = "wscript.exe //B \"C:\\Users\\Admin\\AppData\\Roaming\\adobe.js\"" Process not Found -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hSc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiondg.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5184 timeout.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings wscript.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000_Classes\Local Settings WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4956 schtasks.exe -
Script User-Agent 64 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 320 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 377 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 392 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 54 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 82 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 322 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 402 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 439 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 193 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 238 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 269 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 332 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 434 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 449 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 43 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 348 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 246 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 263 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 375 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 422 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 127 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 136 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 176 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 201 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 214 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 278 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 403 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 421 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 207 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 288 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 425 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 437 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 455 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 467 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 101 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 379 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 447 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 174 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 233 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 272 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 310 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 380 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 383 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 385 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 45 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 81 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 154 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 194 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 240 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 275 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 311 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 414 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 94 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 125 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 358 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 364 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 440 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 270 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 369 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 382 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 431 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 445 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 456 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript HTTP User-Agent header 459 WSHRAT|A08D8C4D|EPFPAFGQ|Admin|Microsoft Windows 10 Pro|plus|nan-av|false - 3/4/2025|JavaScript -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe 3332 hSc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3332 hSc.exe Token: SeDebugPrivilege 4992 audiondg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5536 wrote to memory of 3888 5536 wscript.exe 90 PID 5536 wrote to memory of 3888 5536 wscript.exe 90 PID 3888 wrote to memory of 5968 3888 WScript.exe 91 PID 3888 wrote to memory of 5968 3888 WScript.exe 91 PID 3888 wrote to memory of 4540 3888 WScript.exe 92 PID 3888 wrote to memory of 4540 3888 WScript.exe 92 PID 5968 wrote to memory of 2444 5968 WScript.exe 98 PID 5968 wrote to memory of 2444 5968 WScript.exe 98 PID 4540 wrote to memory of 3332 4540 WScript.exe 99 PID 4540 wrote to memory of 3332 4540 WScript.exe 99 PID 4540 wrote to memory of 3332 4540 WScript.exe 99 PID 4632 wrote to memory of 4920 4632 cmd.exe 100 PID 4632 wrote to memory of 4920 4632 cmd.exe 100 PID 4628 wrote to memory of 4728 4628 cmd.exe 101 PID 4628 wrote to memory of 4728 4628 cmd.exe 101 PID 5488 wrote to memory of 1288 5488 cmd.exe 115 PID 5488 wrote to memory of 1288 5488 cmd.exe 115 PID 5528 wrote to memory of 1476 5528 cmd.exe 116 PID 5528 wrote to memory of 1476 5528 cmd.exe 116 PID 4784 wrote to memory of 2132 4784 cmd.exe 117 PID 4784 wrote to memory of 2132 4784 cmd.exe 117 PID 3080 wrote to memory of 552 3080 cmd.exe 118 PID 3080 wrote to memory of 552 3080 cmd.exe 118 PID 4808 wrote to memory of 1552 4808 cmd.exe 119 PID 4808 wrote to memory of 1552 4808 cmd.exe 119 PID 4668 wrote to memory of 3324 4668 cmd.exe 120 PID 4668 wrote to memory of 3324 4668 cmd.exe 120 PID 3332 wrote to memory of 3336 3332 hSc.exe 124 PID 3332 wrote to memory of 3336 3332 hSc.exe 124 PID 3332 wrote to memory of 3336 3332 hSc.exe 124 PID 3332 wrote to memory of 4076 3332 hSc.exe 126 PID 3332 wrote to memory of 4076 3332 hSc.exe 126 PID 3332 wrote to memory of 4076 3332 hSc.exe 126 PID 4076 wrote to memory of 5184 4076 cmd.exe 128 PID 4076 wrote to memory of 5184 4076 cmd.exe 128 PID 4076 wrote to memory of 5184 4076 cmd.exe 128 PID 3336 wrote to memory of 4956 3336 cmd.exe 129 PID 3336 wrote to memory of 4956 3336 cmd.exe 129 PID 3336 wrote to memory of 4956 3336 cmd.exe 129 PID 2036 wrote to memory of 4168 2036 cmd.exe 135 PID 2036 wrote to memory of 4168 2036 cmd.exe 135 PID 2596 wrote to memory of 3820 2596 cmd.exe 136 PID 2596 wrote to memory of 3820 2596 cmd.exe 136 PID 4076 wrote to memory of 4992 4076 cmd.exe 137 PID 4076 wrote to memory of 4992 4076 cmd.exe 137 PID 4076 wrote to memory of 4992 4076 cmd.exe 137 PID 5752 wrote to memory of 5020 5752 cmd.exe 144 PID 5752 wrote to memory of 5020 5752 cmd.exe 144 PID 456 wrote to memory of 1716 456 cmd.exe 145 PID 456 wrote to memory of 1716 456 cmd.exe 145 PID 2008 wrote to memory of 3452 2008 cmd.exe 150 PID 2008 wrote to memory of 3452 2008 cmd.exe 150 PID 6068 wrote to memory of 4408 6068 cmd.exe 151 PID 6068 wrote to memory of 4408 6068 cmd.exe 151 PID 2448 wrote to memory of 2792 2448 cmd.exe 156 PID 2448 wrote to memory of 2792 2448 cmd.exe 156 PID 5076 wrote to memory of 4532 5076 cmd.exe 157 PID 5076 wrote to memory of 4532 5076 cmd.exe 157 PID 2508 wrote to memory of 4480 2508 cmd.exe 170 PID 2508 wrote to memory of 4480 2508 cmd.exe 170 PID 4888 wrote to memory of 4632 4888 cmd.exe 172 PID 4888 wrote to memory of 4632 4888 cmd.exe 172 PID 4820 wrote to memory of 4816 4820 cmd.exe 171 PID 4820 wrote to memory of 4816 4820 cmd.exe 171
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\ORDER-018654-002504.js1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5536 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SFLYUC.js"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\adobe.js"3⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5968 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\adobe.js"4⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:2444
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\update.js"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\hSc.exe"C:\Users\Admin\AppData\Local\Temp\hSc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "audiondg" /tr '"C:\Users\Admin\AppData\Roaming\audiondg.exe"' & exit5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "audiondg" /tr '"C:\Users\Admin\AppData\Roaming\audiondg.exe"'6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6DAE.tmp.bat""5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5184
-
-
C:\Users\Admin\AppData\Roaming\audiondg.exe"C:\Users\Admin\AppData\Roaming\audiondg.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5488 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5528 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5752 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:6068 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:2792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4712
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4496
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4556
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4740
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:896
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:752
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:724
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:6020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5248
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:8
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2092
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2236
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2680
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3972
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5080
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6128
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:6100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3436
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4600
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3900
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4732
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:6140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4672
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4768
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4548
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1592
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3440
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4272
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1136
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2300
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1164
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1764
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5240
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:704
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5180
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5480
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4400
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1312
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4656
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1068
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4800
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4828
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2012
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5764
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:6120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5964
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:3948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1168
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:4980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5344
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3212
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1380
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:752
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5688
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1712
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5896
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3828
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3096
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4940
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4000
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5880
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4372
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2040
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5068
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2580
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4564
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4616
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5948
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2460
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3196
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5580
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5964
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1972
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4108
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2500
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5708
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5032
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1820
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:5020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1668
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3864
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2844
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6004
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1600
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5772
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4556
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:736
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:632
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1476
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2708
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4648
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4620
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2540
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6000
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1972
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5384
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:400
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5032
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4448
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:448
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4560
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1980
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5792
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3388
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1864
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:736
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:64
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4636
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:5324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:1080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4504
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5892
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1464
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1476
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1644
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3128
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2572
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5092
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3232
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6032
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5416
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4432
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:896
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3460
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6028
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:468
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5828
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3240
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:316
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:880
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1576
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2088
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5568
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6004
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5076
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3028
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5556
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4728
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2460
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6080
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4648
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4892
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4440
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1280
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5232
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4712
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3948
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2400
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1108
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5260
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4524
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5672
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3628
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2432
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4592
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5884
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:768
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2236
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5468
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:4700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5440
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4872
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5080
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3336
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4736
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2352
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2940
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4944
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2708
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5296
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4948
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:760
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3440
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3212
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:6124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6028
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6116
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3368
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1264
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1708
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5628
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5424
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6112
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5632
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5568
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4240
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4700
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3840
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4732
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3900
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5976
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1552
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3776
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3264
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2500
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4968
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3000
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2816
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6124
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:748
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:468
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:924
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4996
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5828
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3652
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4684
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2520
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3944
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5236
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1012
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5632
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5076
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1984
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1476
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5976
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:2396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3768
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:5924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4044
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:116
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4808
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4944
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:432
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5660
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1960
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3440
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3088
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4348
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4524
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5256
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5828
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3788
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4400
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3360
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4604
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5624
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5616
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3128
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1000
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1720
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2352
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4732
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5068
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6120
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:180
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4188
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4972
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3948
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5164
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2708
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5196
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3968
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5540
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6124
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4360
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2720
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5576
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5780
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5800
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4428
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4520
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3688
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:868
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5236
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5124
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1124
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4584
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5944
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5156
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3692
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4884
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3180
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1804
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4736
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2572
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2164
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2156
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3100
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2000
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5752
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:3892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3056
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3288
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3652
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:6068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5952
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4652
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:6044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2024
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5420
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2644
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1716
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5248
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1344
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2872
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4564
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1884
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4856
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:388
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4020
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3860
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:6096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4356
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2616
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1596
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5152
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3100
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1468
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5740
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6044
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5912
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2472
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4444
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:868
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2092
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5104
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4700
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4408
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4940
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1032
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1920
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5160
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5068
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4988
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2588
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2372
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3096
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5184
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5280
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3524
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3020
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3596
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2844
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:852
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1940
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5168
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3628
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5132
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4560
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5468
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5524
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2436
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5080
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5136
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5376
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:624
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4564
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2396
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:724
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5296
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1396
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4300
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:2060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1184
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1084
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4888
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1960
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5584
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:116
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3432
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4652
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:8
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1220
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3660
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4140
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5480
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2092
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4872
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:6020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5728
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4488
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5648
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4620
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2300
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:760
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1776
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5616
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4160
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1916
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2500
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4188
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2280
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1868
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3596
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5152
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5012
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5064
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5996
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3664
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3056
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5132
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5468
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1012
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5992
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5620
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5248
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5484
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4452
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1640
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5976
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4836
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1776
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:628
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2588
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:208
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2500
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4508
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1808
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:864
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3472
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:6104
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:932
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5012
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:212
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1400
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5840
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5256
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2404
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3520
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2472
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4036
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4784
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4612
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1124
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4456
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1832
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1720
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1164
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2400
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3392
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4564
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5416
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:940
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1072
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4608
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:5896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2044
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵
- Drops startup file
- Adds Run key to start application
PID:980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2264
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:1972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:4348
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1808
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:3448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1016
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:3532
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:2136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:1932
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:4368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:5184
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:924
-
C:\Windows\system32\wscript.exewscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"2⤵PID:5792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wscript.exe //B "C:\Users\Admin\AppData\Roaming\adobe.js"1⤵PID:2408
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1JavaScript
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
638KB
MD5bd23f21674639eea532fc311b8f87168
SHA1522a842c7189a8d9f890c9999a8efaa6ab21301b
SHA256791ffa07e016eec3dd14fd160f6833f147c6b8a835fdf2154bbfa29da405bc2a
SHA51260546662f12a3bc8beebd9978c8a37f206c9b6a98deebc98dc208ff8afe5ac0a1f1e830da2688090c7c29c00829f6be4b3e606161c35b5a6c0c20a5f216b187e
-
Filesize
305KB
MD5ff3f950426200dc204b9f75a928b3fcd
SHA125bdb3542c46066bebb86856ddeb8258e2082d34
SHA256cec74690e836fbd5e8ace416a69432fc9e2b5047f3e36b87a2b9f7152c9e06fb
SHA512949f36f16b68673506127c085f179a6ce545ab2c202fd2cc225c76b21f76947998b1adc5b725f3532c1bb4f3a3ceb94b23d3ebf3fa4ac73863370d014907b020
-
Filesize
88KB
MD5ce3760626f7320dd45bf9a7a3708cb3f
SHA1bc16fccd38226bcb269a0e8eaad3d9991b7013ae
SHA2564a523ed4cc884a4d0a1f2a306ad9d7c0fb58a2bfb08cf8a3eb02ac78d129d6e3
SHA5129bbadc74f492447aebd42c0a94f8c2d12fe056518f867dc00ed6262e93c886b3419b87985c3647b0eb7979a65c60f7096a6d2c77c4a5f9d56525bd0cc13e6d3e
-
Filesize
152B
MD531a8b8f5c68c8a9325169a049f82f50e
SHA192d56fcaf7b8e19c1503c23f8d1bfaeb2aeeb07f
SHA2567d2138a0bc2bc9dec96c5ea306d275e4e2065fb4fa06592be085e23c0d36aea2
SHA51268baeebdb616bf6da437fc5e18a74d7af06618f52f8ebb2fdf03037a82389142d52c2df4b96b4e6c90d5e7b0a0ba440affa045ee9fa988eeed4248a562d62123
-
Filesize
138KB
MD5a16994a058b4c8dd3bbd6d09ad411f43
SHA1d8b7a027f2d75b7c58f7b8528db6d658ac925b84
SHA2563c93d99e841ed0390a73f57465fa5a5bdb77c5647eacbcb53ae35d1bcca3ab9d
SHA512664bb8c9e06a13cf7a57972bb9159d27fb339badd8e71eb179d69da488af1ca56fba56ecef7b497c651d3b41a66d97edb77044728f7ea32845b48713c57fc3c9